Malware

Should I remove “Troj/MSIL-HX”?

Malware Removal

The Troj/MSIL-HX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/MSIL-HX virus can do?

  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the NjRATGolden malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/MSIL-HX?


File Info:

name: 89F14A0AC88AD3A4F2F5.mlw
path: /opt/CAPEv2/storage/binaries/36750a21909270c148331e4a11c867213bfcc2a7cf407912b932d1db164bf8fc
crc32: 6A10E247
md5: 89f14a0ac88ad3a4f2f56458abcfc7b1
sha1: b6e9f00151692bfee568086d07f769ae9606e18b
sha256: 36750a21909270c148331e4a11c867213bfcc2a7cf407912b932d1db164bf8fc
sha512: 3034dd9711b0c59b49ddebc71e4d6ed4d228eece1638d6e322ef960033928c6872d90ea97137ce1eb578382577947ba66eec641dbced59e795112f78b61de59f
ssdeep: 384:T+n2650N3qZbATcjRGC5Eo9D46BgnqUhay1ZmRvR6JZlbw8hqIusZzZJG:sm+71d5XRpcnu3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149B22A4E3FA98856C4BC177486A6965003B0A1470413EE2FCCC564DBAFB3AD92D4CAF9
sha3_384: 6aa737fb567245dcae6dbf32ca27ba433db88630e8da01d695ddc27cf32a32a99a6aae6efa9bcaddcf8346b509a8dc65
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-08-10 00:19:24

Version Info:

0: [No Data]

Troj/MSIL-HX also known as:

BkavW32.FamVT.binANHb.Worm
AVGMSIL:Agent-DRD [Trj]
MicroWorld-eScanTrojan.Agent.ETNY
FireEyeGeneric.mg.89f14a0ac88ad3a4
CAT-QuickHealTrojan.Generic.TRFH5
ALYacTrojan.Agent.ETNY
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Agent.Win32.55242
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.ac88ad
BaiduMSIL.Backdoor.Bladabindi.a
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
SymantecBackdoor.Ratenjay
ElasticWindows.Trojan.Njrat
ESET-NOD32MSIL/Bladabindi.BC
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Generic-9795615-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.ETNY
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
AvastMSIL:Agent-DRD [Trj]
TencentTrojan.Msil.Bladabindi.za
SophosTroj/MSIL-HX
F-SecureBackdoor.BDS/Bladabindi.dcrj
DrWebTrojan.DownLoader12.19594
VIPRETrojan.Agent.ETNY
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.mm
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Bladabindi (A)
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Backdoor.Bladabindi.AV
JiangminTrojan.Win32.Generic.a
AviraBDS/Bladabindi.dcrj
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
XcitiumBackdoor.MSIL.Bladabindi.A@566ygc
ArcabitTrojan.Agent.ETNY
ViRobotBackdoor.Win32.Bladabindi.Gen.A
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi
GoogleDetected
AhnLab-V3Backdoor/Win32.Bladabindi.R91438
Acronissuspicious
McAfeeTrojan-FIGN
MAXmalware (ai score=86)
VBA32Trojan.MSIL.Bladabindi.Heur
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallBKDR_BLADABI.SMI
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
BitDefenderThetaGen:NN.ZemsilF.36350.bmW@aSU5X7o
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Troj/MSIL-HX?

Troj/MSIL-HX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment